רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל החברות
כל המידע למציאת עבודה
כל מה שרציתם לדעת על מבחני המיון ולא העזתם לשאול
זומנתם למבחני מיון ואין לכם מושג לקראת מה אתם ה...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments.
Your Impact
Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure.
Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments.
Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts.
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
5+ years in security research with a proven track record of driving impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI)
Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Proficient in hands-on coding and scripting (e.g., Python).
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow)
Advantages
Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460418
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
As a Manager of the Core Cloud Posture team, you will lead a new, high-impact team of security researchers. You'll innovate and build on top of our market-leading posture portfolio and be responsible for the "what's next." Your mission is to innovate on top of this foundation, build the intelligent "connective tissue" that provides unparalleled context, and architect the next-generation features that will keep us ahead of the market.
Your Impact
Lead, and grow a team of talented security researchers focused on enhancing the cloud security posture of our customers.
Act as a technical mentor and force multiplier for junior security researchers. You will actively share your deep industry experience, guide their research methodologies, and foster a learning environment that accelerates their professional development from talented juniors into autonomous experts.
Champion the continuous evolution of our security logic. You will ensure our posture coverage keeps pace with the rapidly changing cloud landscape, systematically addressing gaps and refining our policies to address evolving threats.
Leverage our advanced cross-product engines to synthesize isolated findings into a cohesive, prioritized story of risk for the customer.
Stay ahead of the evolving cloud threat landscape, translating the latest research on cloud-native based attacks into resilient posture policies that effectively minimize the attack surface.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions.
Requirements:
5+ years in security research with a focus on Cloud Security Posture. You bring a proven track record of either protecting complex organizational clouds or authoring scalable posture policies for a security platform.
2+ years in a leadership or management role, including mentoring researchers, managing roadmaps, and setting research strategy in a fast-paced environment.
Deep expertise in cloud-native architecture across major providers (AWS, Azure, GCP). You possess a strong grasp of how cloud environments are architected, focusing on core components like Compute, Storage, Networking, and Identity, and the unique security challenges they present.
Deep domain expertise, Comprehensive knowledge of the broader cloud-native security landscape (e.g. CSPM, DSPM, CIEM, AISPM). You deeply understand how these tools operate, their mechanics, and how they are applied to solve real-world security challenges.
Proficient in hands-on coding and scripting (e.g., Python, Go) for automation and building POC scanners.
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow, Snowflake) to analyze vast amounts of cloud metadata.
Excellent communication skills, with the ability to articulate complex research findings (like data exposure paths) to both technical and business stakeholders.
Advantages
Experience with AI/LLM Security. Familiarity with securing AI pipelines, understanding LLM vulnerabilities (e.g., prompt injection, data leakage), or experience with AISPM frameworks.
Infrastructure as Code (IaC) mastery. Proven experience writing and auditing complex IaC templates (Terraform, CloudFormation).
Graph database knowledge. Experience using graph databases (e.g., Neo4j) to model and query complex cloud asset relationships and attack paths.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460388
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Cloud Security Analyst, you will join our global SOC team. A small, highly technical team that owns key parts of Vias security operations. This role is perfect for someone who is motivated and eager to make an impact, and who wants to take meaningful ownership in a cloud-native environment.You will investigate real incidents, improve detections, collaborate with engineering, support AI initiatives, and strengthen Vias security posture end-to-end.

What Youll Do:

Monitor, investigate, and respond to security events across cloud and SaaS environments
Tune detections, signatures, and guardrails to reduce noise and improve accuracy
Develop and maintain SOC playbooks, processes, and response guidelines
Perform intrusion analysis and contribute to threat intelligence correlation
Conduct proactive threat hunting and surface emerging risks
Lead hands-on technical investigations and incident containment
Work with SecOps engineers to design automated remediation flows
Build dashboards, advanced alerts, and visibility for critical events
Continuously improve SOC capabilities by bringing new ideas and approaches
Requirements:
2-3 years hands-on experience in security operations, incident response, or a similar cybersecurity role.
Strong analytical and investigative skills with hands-on experience handling alerts
Motivated and eager to make an impact in a small, high-ownership team
Able to prioritize, multitask, and work independently in a fast-moving environment
A team player with strong communication and a proactive mindset
Solid understanding of cloud platforms (AWS) and practical experience improving cloud security.
Solid understanding of modern attack techniques, threat trends, and detection logic
Proven experience with attack and mitigation methods in complex cloud and SaaS environments
Proven experience in the following domains:
Public cloud(AWS) & SaaS security tools
Endpoint protection(XDR/EDR)
Email Protection
SIEM, SOAR, and Security monitoring and analytics
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460358
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you excited about leading a team of researchers who are redefining how cloud security is automated? Do you want to shape the future of an Autonomous SOC by building the next generation of remediation and response content?
As the Cloud Cybersecurity Research Manager, you will lead a team of talented researchers creating autonomous remediation plans for cloud runtime and posture issues. You will drive innovation, mentor researchers, and ensure our automation content is precise, safe, and impactful. This role combines hands-on technical knowledge with strategic leadership, empowering your team to deliver solutions that protect customers at scale.
Your Impact
Lead and mentor a team of cloud security researchers, fostering technical excellence, innovation, and collaboration
Define research priorities and guide the design of robust, testable, and autonomous remediation plans for cloud runtime and posture issues (CSPM, DSPM, CIEM, CNAPP, IAM, etc.)
Ensure high-quality delivery of SOAR playbooks and automation content aligned with customer needs and company vision
Collaborate with product, engineering, and threat research teams to maximize the impact of remediation content
Establish processes, KPIs, and best practices to continuously improve research output, playbook quality, and operational efficiency
Stay up to date with attacker TTPs, cloud-native threats, and emerging technologies to guide team direction.
Requirements:
Proven management experience leading research or security engineering teams, ideally in a cloud or cybersecurity environment
Strong background in cloud security operations and incident response, with expertise in runtime and posture issues
Track record of delivering automation or playbook-driven remediation at scale
Excellent leadership, mentoring, and communication skills, with the ability to translate technical concepts into strategic priorities
Hands-on proficiency in Python and familiarity with SQL or similar query languages
Demonstrated ability to collaborate cross-functionally and manage stakeholders across research, product, and engineering
Advantages
Experience scaling and managing high-performing technical teams in cybersecurity or cloud domains
Familiarity with big data platforms (e.g., GCP BigQuery, AWS Athena)
Exposure to security tools such as XDR, EDR, CSPM, DSPM, CNAPP, CIEM, and SOAR
Intimate knowledge of attacker methods and cloud-native threats
Experience integrating machine learning or data-driven methodologies into security research.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460127
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about advancing automation in identity security? Do you thrive at the intersection of research, innovation, and large-scale impact? As a Senior Security Researcher, you will drive the design of autonomous response strategies to counter identity-based threats, misconfigurations, and abuse scenarios. Your research will directly shape the Cortex platforms ability to remediate identity-driven attacks, ensuring effective, safe, and scalable automation for our customers. You will collaborate with world-class researchers and engineers to deliver on the vision of the Autonomous SOC.
Your Impact
Lead the design and implementation of robust, testable, and safe remediation playbooks for identity-related threats (e.g., privilege escalation, credential abuse, lateral movement, IAM misconfigurations).
Conduct deep research on adversary TTPs targeting identity systems and translate insights into automated detection and response mechanisms.
Drive innovation in identity security automation by applying data analysis, modeling, and programming to refine remediation strategies.
Serve as a subject-matter expert and mentor within the research group, elevating the teams overall expertise in identity security.
Stay ahead of evolving identity-based attack vectors, cloud-native identity risks, and advanced adversary tradecraft to ensure our automation keeps pace with threats.
Requirements:
Extensive background in identity security, including areas such as Active Directory, Azure AD, SSO, federation protocols, and identity lifecycle management.
Proven expertise in at least one of the following: incident response, red teaming, advanced detection research, or identity threat hunting.
Hands-on experience with cloud identity platforms and services (e.g., AWS IAM, Azure AD, GCP IAM) and their security controls.
Proficiency in Python, with practical experience building security automations, detection rules, or SOAR playbooks.
Experience using SQL or other query languages for large-scale data analysis to support research and validation of remediation approaches.
Strong analytical mindset, independent thinking, and proven ability to lead cross-functional collaboration.
Advantages
Experience with big data platforms (e.g., GCP BigQuery, AWS Athena, Snowflake) to analyze large-scale identity telemetry.
Familiarity with Cortex XSIAM, XDR, SOAR, or similar platforms that integrate detection and response.
Deep knowledge of identity-focused adversary techniques, including pass-the-hash, Golden/Silver tickets, SAML manipulation, and cloud identity abuse.
Experience with machine learning or AI-driven approaches to identity analytics and anomaly detection.
Demonstrated leadership in publishing, mentoring, or community contributions in the identity security research domain.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460078
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about innovation in cloud security and want to redefine how Security Operations Centers (SOCs) leverage both agent and agentless technologies for detection and response? Join our cutting-edge Security Research team and lead the development of next-generation cloud detection and response solutions. In this role, you will define detection use cases, analyze threat data, and create advanced security content to protect against evolving threats in cloud environments. Be part of an exceptional team of researchers and engineers dedicated to safeguarding our customers. This is your opportunity to dive into pioneering technologies that integrate cloud security with innovative detection methodologies in a world-leading cybersecurity company.
Your Impact
Conduct ongoing research to identify and develop new detection techniques for both agent-based and agentless cloud technologies
Stay ahead of Advanced Threats, attacker methodologies, and Tactics, Techniques, and Procedures (TTPs) to ensure our solutions remain proactive and effective against emerging threats
Simulate real-world attack scenarios in lab settings, performing in-depth analysis of adversarial behaviors and their implications for cloud security
Foster a collaborative atmosphere within an experienced, diverse, and supportive research team, driving forward new and innovative ideas in cloud detection and response.
Requirements:
3+ years of experience in leading security research teams or projects, with a proven track record in managing complex security research initiatives, particularly in cloud environments
At least 5 years of hands-on experience in cybersecurity research, with extensive knowledge of cloud security principles, attack vectors, and defense strategies
Strong proficiency in programming (e.g., Python) and experience with cloud platforms (e.g., AWS, Azure, Google Cloud) to develop detection and analysis tools
Data Analysis - Proficient in SQL or similar query languages for analyzing large datasets and identifying attack patterns specific to cloud services
Communication - Excellent verbal and written communication skills, with the ability to present complex research findings, processes, and concepts clearly to both technical and non-technical audiences
A demonstrated history of developing novel security solutions or contributing innovative ideas to the cybersecurity community, especially in the realm of cloud detection and response
Bonus Points
Experience with both agent-based and agentless security technologies, including EDR, XDR, or similar tools for cloud environments
Prior work in threat intelligence, APT research, or incident response focused on cloud services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8460013
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
As a Senior Technical Research Auditor for Cortex Research, you will be honing and communicating high-quality, groundbreaking cybersecurity and threat intelligence research for our company XDR & XSIAM Cortex Research Department. This is a highly technical role, and a strong research/technical background is a key qualification. Your goal is to work closely with Cortex researchers and the Unit 42 publishing team to ensure our research is clearly communicated in well-produced research articles and other written, recorded and visual materials. You will also engage in communication with external vendors and industry partners. Constant collaboration with various research groups, Corporate Communications, Legal, and Content Marketing teams is essential to help raise the profile of our research and improve our brand visibility.
Your Impact
Work with researchers to ensure high-quality, accurate, well-written pieces that are ready for publication through our Threat Research Center, social media and other properties.
Assist researchers with understanding how to translate complex technical research into clear storytelling that resonates with media and other non-technical audiences.
Review and fact-check the data and claims in our threat research publications.
Weigh in on technical research topics, such as: threat intelligence, malware analysis, reverse engineering, threat hunting, threat actor attribution, cloud and identity related attacks, endpoint security, and more.
Make necessary corrections and/or coordinate with other teams to identify who can resolve outstanding issues in a piece.
Maintain awareness of when additional notification and coordination is necessary in order to responsibly disclose our findings, including vulnerabilities.
Work with the publishing team in our ongoing effort to improve our guidelines, processes and scheduling.
Requirements:
Proven experience writing and/or reviewing cybersecurity research content, including topics, such as: malware, APT, vulnerabilities, incident response, penetration testing, cloud security, threat intelligence briefings.
Deep familiarity with cybersecurity-related technical terms, and common frameworks such as the MITRE ATT&CK framework and demonstrate a good understanding of attack lifecycles.
Familiarity with key concepts and terms in endpoint security, network security, identity and cloud security.
Able to understand highly technical cybersecurity content and improve how it is communicated to a broad audience.
Strong communicator with extraordinary writing, communication and editing skills.
Strong attention to detail.
Experience in online content production.
Proven ability to manage communications and meet deadlines across complex, global stakeholder groups, with experience working in a multicultural environment and coordinating across different time zones.
Native English speaker or English level equivalent to CEFRs C2 level requirements.
Advantages
Proven experience or relevant certifications in any of the following disciplines: penetration testing, threat intelligence, threat hunting, incident response, malware analysis, SOC analysis, cloud security.
Experience in technical writing or editing in a research publication environment (academic, nonprofit or corporate).
Reasonable command of Python, SQL or other coding languages.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8459982
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
16/12/2025
Location: Merkaz
Job Type: Full Time
Shape the Future of Cybersecurity with Us Are you driven by deep curiosity, bold innovation, and the desire to transform cutting-edge AI research into real-world cybersecurity impact? Join our company, an established yet rapidly growing cybersecurity startup, where youll help build next-generation AI-powered security products from the ground up. Youll be part of a small, elite, cross-disciplinary team working closely with security researchers, R&D engineers, data engineers, and product leaders.
Here, youre not just joining a company, youre stepping into a place where you can envision, build, and deploy foundational AI technologies that protect organizations worldwide. You will have the rare opportunity to drive innovation end-to-end, shape our future technology, and create AI systems that make a real difference in defending against modern cyber threats.
This is a role for someone who wants to put their soul into their craft, someone hungry to learn fast, experiment boldly, and turn ambitious ideas into production-ready AI solutions.
What will you do:

* Drive innovation by combining deep security research with modern AI techniques to build impactful, customer-facing security capabilities.
* Build and refine intelligent generative AI agents that drive automated cybersecurity reasoning, investigation workflows, and threat analysis.
* Extend and enhance our next-generation AI antivirus engine by designing new feature representations, building file parsers, and developing ML models end-to-end.
* Engineer and implement core parser and model components in C ++ and Python to seamlessly integrate into the company Endpoint Agent and platform infrastructure.
* Use our company's ML experimentation pipelines to run experiments, optimize performance, and deliver production-ready detection models.
* Serve as the cybersecurity expert within the data Science team, guiding threat modeling, malware understanding, and security-driven AI design decisions.
About Us:
we are a leader in threat detection and response, designed to simplify security for organizations of all sizes. Our mission is to empower lean security teams and their partners with an AI-powered, unified platform that autonomously detects, protects, and responds to threats - backed by 247 security experts. With a Partner First mindset, we focus on helping customers and partners stay protected, operate confidently, and achieve their goals. Our vision is to give every organization true cybersecurity peace of mind, providing fast, accurate protection without the noise or complexity.
Requirements:
* 5+ years of hands-on cybersecurity research experience.
* Proven experience working with EDR, malware analysis, threat detection, and security tooling.
* Proficiency in C, C ++, and Python with strong debugging abilities.
* Solid understanding of Windows internals, including low-level OS concepts.
* Experience with static and dynamic analysis, reverse engineering, and real-world threat investigations.
* A scientific, data -driven approach to problem-solving, from ideation through experimentation and production.
* Strong understanding of statistical concepts and ML feature engineering techniques.
* Experience analyzing large-scale datasets using SQL, Spark, or similar tools.
Preferred / Nice to Have
* Certifications or academic background in data Science / Machine Learning / AI
* Experience with ML frameworks and experimentation environments.
* Background in offensive research or deep endpoint security.
* Experience with generative models, agentic reasoning, or building LLM-based AI systems.
* Familiarity with cloud security, DevOps tooling, or MLOps practices.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8459876
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
15/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Manage and mentor a team to drive research projects and improve outcomes, ensuring collaboration and growth within the group.
Map complex data structures and risk surfaces to help our customers ensure proper coverage
Ensure that the research conducted provides tangible product value to the customer, enhancing their security posture and overall experience.
Detect security flaws in SaaS applications and business applications
Research applications and permission structures
Help our customers research incidents with context enrichment and event investigation
Collaborate with our product and engineering teams to define innovative solutions to our customer needs
Publish relevant findings to the industry
Requirements:
At least 2 years of experience managing a team
At least 3 years of experience in cyber security research or cyber security analyst positions
Deep understanding of algorithmic models, especially in machine learning optimization and efficiency.
Curious about technology and self-driven researcher
Extensive background in SaaS applications and cloud security- advantage
Strong understanding of security principles, protocols, and best practices.
Experience with security frameworks such as NIST, ISO 27001, or similar- advantage
Efficient verbal and written communication skills
Eager to work in a young dynamic startup environment
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8458598
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
We are seeking a Staff-level Senior AI Security Researcher to join AI Adversarial Robustness Research (A2RS), a multidisciplinary team focused on securing AI and GenAI models and systems.
Were looking for innovative team players who love new challenges, enjoy cracking tough problems, and thrive in cross-functional environments.
In this role, you will partner with data scientists and security researchers to define how we secure AI applications.
Responsibilities
Research AI and GenAI systems from a security perspective to understand when and how they are vulnerable to a variety of threats
Blue team: Explore innovative ways to enhance the security of AI systems
Red team: Analyze the attack surface of state-of-the-art AI technologies
Center of Excellence: Collect and synthesize research literature and open-source tools to build and maintain a robust knowledge base for adversarial robustness of AI systems
Distill and share AI security knowledge within and externally through seminars, blogs, papers, and conference talks.
Requirements:
We encourage you to apply if you
Are passionate about exploring the field of AI security
Are a seasoned security researcher who enjoys both red team and blue team work: performing threat analysis, discovering new attack vectors, and designing mitigations
Have a strong AI background (well beyond prompt engineering) and a passion for math and algorithms
Learn quickly and thrive in uncharted technical territories
Love to gain, share, and build knowledge
Qualifications
MSc (with thesis) or PhD in Computer Science, Applied Mathematics, or a related field; equivalent research experience considered with a proven record
6+ years of industry experience in cybersecurity research, including 3+ years in threat research, and 3+ years in security innovation (may overlap)
Strong background in data science and prompt engineering experience in AI security or AI research
Significant experience in research and innovation, including rapid prototyping, publications, conference talks, or patents
Strong abstract-thinking and problem-solving skill.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8456769
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Threat Detection Researcher to join the Threat Research team and spread the power of our company. In this role, you will further develop the Cloud-native Threat Detection domain.
WHAT YOULL DO
Design behavioral baselines for complex cloud environments using diverse signals, and develop high-fidelity detections based on those baselines.
Expand our company's detection engine with novel and high-impact telemetry sources, pushing the boundaries of what can be detected in modern cloud environments.
Conduct deep technical research into complex cloud services to uncover novel attack vectors.
Investigate real-world attacks across cloud environments, identity providers (IDPs), and infrastructure-as-a-service (IaaS) platforms.
Hunt and analyze emerging threats and active campaigns targeting cloud ecosystems.
Requirements:
6+ years of hands-on experience in security or threat research, with a proven track record of driving investigations to actionable, real-world impact.
Strong self-motivation and ability to independently drive complex research projects from concept to delivery.
Clear and effective communicator with excellent collaboration skills, comfortable working across teams and disciplines.
ADVANTAGE
Experience conducting data-driven research and working with large-scale telemetry.
Familiarity with cloud infrastructure (AWS, GCP, Azure), Kubernetes, and modern cloud-native architectures.
Background in incident response, red teaming, or threat hunting.
Hands-on experience building and shipping security detections as part of a product.
Proficiency in Python, Go, and query languages (e.g., KQL, SQL).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455801
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were looking for a top-notch Threat Detection Researcher to join our team and spread the power of our company. In this role, you will further develop the company Runtime Sensor as part of our threat research team.
WHAT YOULL DO
Develop detections and tools to protect customers from cloud threats
Investigate attacks on cloud environments and malware targeting cloud workloads
Hunt and analyze real-world attacks and emerging cloud threats
Collaborate closely with the R&D team to transform research insights into product features
Work with customers in response to requests related to suspicious activity or potential incidents
Create best practices and security policies based on research findings
Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research.
Requirements:
6+ years of experience in security or threat research in which you conducted deep research with actionable conclusions and impacts
Intimate knowledge of OS internals (Windows/Linux) and networking
Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
Experience delivering security detections in customer-facing product(s)
The ability to learn independently, to be self-driven and goal-oriented
Excellent communication and teamwork skills
ADVANTAGE
Hands-on experience with malware analysis/reverse engineering/vulnerability research
Familiarity with notable threat actors and threat intelligence analysis
IR/red-team/threat-hunting experience.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455795
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
As a Vulnerability Researcher, you will identify and analyze security vulnerabilities in advanced and complex systems, focusing on attack surfaces protected by the latest mitigation techniques. You will develop and execute exploits to demonstrate real-world impact and propose innovative solutions to enhance the security and resilience of these technologies.
Conduct comprehensive vulnerability research across diverse domains, including LLMs, Agentic AI systems and infrastructure, operating systems, web browsers, hypervisors, and cloud environments.
Develop PoC exploits and mitigation strategies for discovered vulnerabilities. Author and publish research articles both on the company Labs * Research blog and in prominent cybersecurity journals as well as mainstream media outlets.
Present innovative research at leading security conferences such as Black Hat, DEFCON, RSA, and OffensiveCon.
Collaborate closely with R&D teams to influence and shape the development of future our company features and products.
Requirements:
5+ years of experience in security research, with a strong focus on vulnerability discovery and mitigation.
Expertise in reverse engineering techniques, analyzing malware, exploits, or vulnerabilities.
Deep understanding of one of the following - operating systems, web security, cloud and CI/CD environments, identity security and agentic AI systems.
Hands-on experience with vulnerability discovery and/or exploit development in any of the above.
Experience in building and using LLMs and AI tooling for security research.
A strong, broad sense of curiosity.
Additional Information
Acknowledged with CVE assignments for discovering and reporting security vulnerabilities.
Delivered presentations at conferences and published research in blogs and articles.
Skilled in utilizing fuzzing tools (e.g., AFL) and static code analysis tools (e.g., CodeQL).
Extensive development experience and strong technical expertise.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455440
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
Location: Netanya
Job Type: Full Time
DRS RADA is a global pioneer for active military protection, counter-drone applications, critical infrastructure protection, and border surveillance. Join Our Team as a Information Security Specialist at DRS RADA Technologies! Key Responsibilities:
* Maintain, and enhance cloud and SaaS security architectures, including Microsoft 365.
* Work routinely with the SOC team to investigate, analyze, and respond to security incidents in a timely manner.
* Manage the Vulnerability Management lifecycle, ensuring timely remediation via the Patch Management platform.
* Implement and maintain security tools such as firewalls, endpoint detection & response (EDR), mobile device management (MAM), mail relay/hygiene, etc.
* Collaborate with IT teams to support secure system design and architecture.
* Responding to /Handling Information Security team tickets.
* Keep up to date with emerging cyber threats, technologies, and industry trends.
* The role includes travel to various sites across the country.
Requirements:
* At least 2–3 years of proven experience in information security – mandatory
* Hands-on experience with EDR solutions (e.g., Microsoft Defender, CrowdStrike, etc.), MDM (e.g., Intune, JAMF, Kandji) and email security/mail relay solutions.
* Solid knowledge of endpoint hardening techniques (Windows, MacOS, Linux), device management and protection strategies.
* Experience with cybersecurity technologies, tools, and frameworks - EPM, PAM, Whitening systems, WAF, FW, ZTNA, EDR, NAC.
* Excellent communication skills (English & Hebrew).
* Knowledge of cloud environments and Microsoft 365 security
* Strong knowledge of network security, operating systems (Windows/Linux/Mac), and cloud security concepts.
* Familiarity with standards and regulations such as ISO 27001, NIST, or similar.
* Understanding of networking infrastructure, routers, and switches
* Strong problem-solving skills.
* Ability to work independently and manage multiple priorities.
* Relevant certifications (e.g., Security+, CySA+, Microsoft AZ-500)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455364
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
14/12/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Were hiring our first Security Researcher to join our newly formed Security Research function- a critical role for someone passionate about advancing real-world SOC operations with deep cybersecurity expertise.
We are building a world-class Security Research team that will power our advanced product with deep, actionable cybersecurity expertise. This team will serve as the Subject Matter Experts (SMEs) behind our triage and Incident Response platform, defining logic, contributing threat intelligence, building use-case coverage, and continuously optimizing detection and investigation workflows.
Youll collaborate closely with Product, Engineering, and Customer Success to ensure our Auto-Triage engine reflects the latest adversarial techniques and real-world SOC operations.

Responsibilities:
Serve as a domain expert in SOC workflows, alert triage, and incident response.
Design and maintain triage logic, playbook blueprints, AI Agents and more for responding to security events.
Develop and maintain alert enrichment, correlation, and classification rules across multiple data sources (EDR, SIEM, Identity, etc.).
Collaborate with product teams to define use cases, threat coverage, and analyst workflows.
Analyze real-world alerts, telemetry, and incident data to enhance product accuracy, reduce false positives and improve incident handling.
Evaluate and curate threat intelligence feeds and sources to support automated decision-making.
Conduct post-incident reviews to extract lessons and update triage logic accordingly.
Stay current with emerging threats, attacker TTPs, MITRE ATT&CK, and other frameworks.
Assist with quality assurance, testing, and validation of triage logic before deployment.
Requirements:
Requirements
6+ years of experience in SOC operations, incident response, or threat detection.
Hands-on experience triaging alerts, conducting investigations, and working with tools like SIEM, EDR, SOAR, and XDR.
Strong understanding of logs, telemetry, and data formats (Syslog, JSON, Zeek, Windows Event Logs, etc.).
Experience defining detection or triage logic in Python, YAML, or other rule-based formats is a plus.
Familiarity with cloud security signals (AWS, Azure, GCP) and SaaS application logs is a bonus.

Preferred Skills
Prior experience building security content for SOAR/SIEM platforms.
Exposure to AI/ML use in security triage (optional but valued).
Passion for building scalable, repeatable, and impactful security solutions.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8455238
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו